LEAD VULNERABILITY RISK MANAGEMENT ANALYST

JOB SUMMARY:

We are seeking a highly skilled Lead Vulnerability Risk Management (VRM) Analyst to oversee our Vulnerability Management program. This critical role involves identifying, assessing, and mitigating vulnerabilities across our systems and networks to enhance our cybersecurity posture. The ideal candidate will be a seasoned professional with extensive experience in cybersecurity, risk management, and a demonstrated ability to develop and manage effective vulnerability programs.

RESPONSIBILITIES AND DUTIES:

  1. Program Development:
    • Develop and execute a comprehensive Vulnerability Risk Management program that meets industry standards and regulatory requirements.
    • Establish policies and procedures for vulnerability identification, assessment, and remediation.
  2. Risk Assessment:
    • Perform regular vulnerability assessments and penetration testing on systems, networks, and applications.
    • Analyze vulnerabilities to prioritize them based on potential impact and exploitability.
  3. Remediation Planning:
    • Work with IT and security teams to develop and implement effective remediation plans for identified vulnerabilities.
    • Monitor remediation efforts to ensure vulnerabilities are resolved in a timely manner.
  4. Incident Response:
    • Support incident response efforts by providing expertise on vulnerability exploitation incidents.
    • Lead post-incident analysis to enhance response strategies and procedures.
  5. Monitoring and Reporting:
    • Implement continuous monitoring strategies to detect new vulnerabilities and trends.
    • Produce reports detailing the vulnerability landscape, progress in risk reduction, and performance metrics.
  6. Collaboration:
    • Collaborate with IT departments, system administrators, and developers to integrate security practices into the software development lifecycle.
    • Engage with external security researchers and vendors to stay updated on the latest cybersecurity threats and vulnerabilities.
  7. Training and Awareness:
    • Design and deliver training programs to increase employee awareness of vulnerability risks and reporting procedures.
    • Promote a company-wide culture of security awareness and proactive risk management.

QUALIFICATIONS:

  • Bachelor’s degree in cybersecurity, information technology, or a related field; advanced certifications (e.g., CISSP, CEH) are preferred.
  • Significant experience in vulnerability management, penetration testing, or related cybersecurity roles.
  • Comprehensive understanding of common vulnerabilities, attack vectors, and risk mitigation techniques.
  • Exceptional analytical, communication, and problem-solving abilities.
  • Demonstrated leadership skills with the ability to manage cross-functional teams effectively.

OPPORTUNITY DETAILS:

This position offers the unique opportunity to lead and shape the Vulnerability Risk Management program within our organization. You will play a key role in enhancing our cybersecurity defenses, working closely with various teams to identify, assess, and mitigate vulnerabilities. This role is ideal for a proactive, passionate cybersecurity professional eager to make a significant impact in a challenging and dynamic environment.

ABOUT CURATE:

At Curate Partners, we are not just a staffing agency; we are a bridge to innovation in the digital and data transformation landscape. Our mission is to match dynamic organizations with the ‘Purple Squirrels’ of the talent world—those rare, innovative drivers with unique skills that catalyze change and propel transformation journeys. With a focus on specialized talent, we empower companies and individuals alike to achieve groundbreaking success in their respective fields. Join us, and become part of a purpose-driven team committed to making a measurable impact while advancing your career alongside the most sought-after professionals in the industry.

EQUAL OPPORTUNITY EMPLOYER:

Curate Partners and their clients are committed to fostering, cultivating, and preserving a culture of diversity, equity, and inclusion. We embrace the unique contributions that each ‘Purple Squirrel’ brings to our team, regardless of their age, gender, race, ethnicity, national origin, disability status, sexual orientation, or religious belief. We believe that our strength lies in our diversity and in our unified pursuit of innovation, excellence, and transformative success. We are dedicated to providing an environment where all employees and consultants feel valued, included, and empowered to bring their authentic selves to work every day. Join us in our commitment to creating a diverse, inclusive, and innovative workspace where every ‘Purple Squirrel’ can thrive.

FAQ:

  • Q: What qualifications are required for the Lead Vulnerability Risk Management Analyst role?
    • A: Required qualifications include a bachelor’s degree in cybersecurity or a related field, significant experience in vulnerability management or penetration testing, comprehensive understanding of common vulnerabilities, and exceptional analytical and communication skills.
  • Q: What are the key responsibilities of the Lead Vulnerability Risk Management Analyst?
    • A: Key responsibilities include developing and executing a comprehensive VRM program, performing vulnerability assessments and penetration testing, developing remediation plans, supporting incident response efforts, implementing continuous monitoring strategies, collaborating with internal and external teams, and designing training programs for security awareness.

    Apply for this position

    Allowed Type(s): .pdf, .doc, .docx